Tuan Anh Nguyen (KbaHaxor)

KbaHaxor

Geek Repo

Company:Viettel Cyber Security

Location:Ha Noi

Home Page:http://fb.com/anhnt1337

Twitter:@haxor31337

Github PK Tool:Github PK Tool

Tuan Anh Nguyen's repositories

Free-Security-eBooks-from-PacktPub

Collection of free Security eBooks from Packt Publishing [Regularly Updated]

Stargazers:107Issues:0Issues:0

SocietyPoisonerTrojan

Open Source trojan for android.

Language:JavaLicense:GPL-3.0Stargazers:20Issues:5Issues:0
Language:PythonStargazers:2Issues:0Issues:0

bytecode-viewer

A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)

Language:JavaLicense:GPL-3.0Stargazers:1Issues:1Issues:0

eeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeee

eeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeee

Language:PythonStargazers:1Issues:1Issues:0

static-toolbox

A collection of statically compiled tools like Nmap and Socat.

Language:ShellStargazers:1Issues:1Issues:0

ASWCrypter

An Bash&Python Script For Generating Payloads that Bypasses All Antivirus so far [FUD]

Language:ShellStargazers:0Issues:1Issues:0

CNVD-C-2019-48814

WebLogic wls9-async反序列化远程命令执行漏洞

Language:PythonStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

CVE-2020-0668

Use CVE-2020-0668 to perform an arbitrary privileged file move operation.

Language:C#Stargazers:0Issues:1Issues:0

cve-2020-0688

cve-2020-0688

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

datn

Script for DATN

Language:PythonStargazers:0Issues:2Issues:0

dirmap

一个高级web目录扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

DomLink

A tool to link a domain with registered organisation names and emails, to other domains.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

ESFileExplorerOpenPortVuln

ES File Explorer Open Port Vulnerability

Language:PythonStargazers:0Issues:2Issues:0

exploit

Exploits and advisories

Language:PythonStargazers:0Issues:0Issues:0

FBUnpinner

Bypass Facebook Certificate Pinning for Android

Language:PythonStargazers:0Issues:2Issues:0

GhostPotato

Just pick out the code we need.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

nano

Nano is a family of PHP web shells which are code golfed for stealth.

Language:PHPStargazers:0Issues:1Issues:0

Osmedeus

Fully automated offensive security tool for reconnaissance and vulnerability scanning

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PentestScripts

Some scripts for penetration testing

Language:PythonStargazers:0Issues:1Issues:0

Perun

Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

profile

My profile

Stargazers:0Issues:1Issues:0

SweetPotato

Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019

Language:C#License:MITStargazers:0Issues:0Issues:0

viewgen

viewgen is a ViewState tool capable of generating both signed and encrypted payloads with leaked validation keys

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Weblogic

Weblogic CVE-2019-2725 CVE-2019-2729 Getshell 命令执行

Language:PythonStargazers:0Issues:0Issues:0

WebLogic_CNVD_C2019_48814

WebLogic CNVD-C-2019_48814 CVE-2017-10271 Scan By 7kbstorm

Stargazers:0Issues:2Issues:0

WinPwn

Automation for internal Windows Penetrationtest / AD-Security - Still much work to do

Language:PowerShellStargazers:0Issues:1Issues:0

Writeups

Random Tips and Writeups.

Stargazers:0Issues:0Issues:0